Skip to content
mehtasploit site title
  • Home
  • Cyber Security Basics
  • Interview Questions
  • Information
  • ToolsExpand
    • Password Generator
  • OfftopicExpand
    • Credit Card Tricks
  • About
mehtasploit site title
  • defend ransomware
    Defensive Security | Cyber Security Basics | Information

    What is Ransomware? Defend against ransomware.

    Bymihir February 6, 2023January 13, 2025

    Ransomware is a kind of software which holds system/systems hostage for money (usually cryptocurrency like bitcoin). Once the ransom is paid, victim is provided with a “key” to unlock the affected systems. Ransomware holds the system by encrypting victim’s files. This can cause significant dent on business’s operation as the encrypted files are often critical….

    Read More What is Ransomware? Defend against ransomware.Continue

  • azure sentinel kql
    Defensive Security | Cyber Security Basics

    What is Azure Sentinel? Sentinel and KQL

    Bymihir February 3, 2023January 13, 2025

    Azure Sentinel is a cloud-native security information and event management (SIEM) system that helps organizations detect, investigate, and respond to threats in real-time. The platform provides a centralized view of security data from multiple sources including on-premises and cloud-based systems, which makes it easy to analyze data and get insights into potential security incidents. Additionally,…

    Read More What is Azure Sentinel? Sentinel and KQLContinue

  • Information

    Fix for Windows 21H2 update error: 0xc1900401

    Bymihir December 9, 2021January 13, 2025

    Follow the steps in the video to fix the error.

    Read More Fix for Windows 21H2 update error: 0xc1900401Continue

  • cyber kill chain
    Cyber Security Basics

    Cyber Kill Chain: 7 stages of a cyber attack

    Bymihir January 16, 2021January 13, 2025

    Cyber Kill Chain is a framework that tells us how an attack is executed. This model can also be used to build a good cyber security program. This attack chain help us understand how Advance Persistence Threats (APT), Ransomware, security breaches, etc get into our network and how we can fight them at different stages….

    Read More Cyber Kill Chain: 7 stages of a cyber attackContinue

  • email headers spf dkim dmarc
    Cyber Security Basics | Email Security

    Email Headers: What is SPF, DKIM, DMARC?

    Bymihir January 7, 2021January 13, 2025

    You must have come across these terms while looking up for email security or trying to identify a phishing email. These are actually methods used to identify whether the email received is from a legitimate source or not. Let’s get started with SPF or Sender Policy Framework. It’s a record maintained with the sender organization’s…

    Read More Email Headers: What is SPF, DKIM, DMARC?Continue

  • Walkthroughs

    Google XSS Game

    Bymihir December 4, 2020January 13, 2025

    So Google has this xss game where you can practice or test your xss vulnerability skills. You will have to make your own xss payloads as per the scenario of the task and get through the levels. I have just found out this website and I’ll try to do it and post my solutions with…

    Read More Google XSS GameContinue

  • Walkthroughs

    TryHackMe Day 6 (Security Misconfiguration)

    Bymihir August 26, 2020January 13, 2025

    TryHackMe Owasp top 10 Day 6 Security Misconfiguration Walkthrough I found this challenge to be a bit tricky as compared to the previous challenges. I tried for hours but found nothing. So I asked someone on LinkedIn for a hint and he suggested me to look for the source code of the webapp on platforms…

    Read More TryHackMe Day 6 (Security Misconfiguration)Continue

  • Walkthroughs

    TryHackMe Blue walkthrough

    Bymihir August 25, 2020January 13, 2025

    TryHackMe Blue room is pretty simple. If you follow the hints and all the information given, it can be solved easily. However if you’re stuck somewhere, here is a walkthrough solutions of the Blue room. Task 1: Recon #2 How many ports are open with a port number under 1000?nmap -p 0-1000 [ip]Answer: 3 #3…

    Read More TryHackMe Blue walkthroughContinue

  • Walkthroughs

    TryHackMe Splunk walkthrough

    Bymihir August 19, 2020January 13, 2025

    Splunk is a renowned log aggregation tool. It gathers machine generated data and presents it in a very understandable format. It is also used as an SIEM tool and it is quite good at it. I am doing the TryHackMe Splunk room and will be doing a walkthrough of the same. Task 1 is basically…

    Read More TryHackMe Splunk walkthroughContinue

  • Information

    How to ping a Virtual Box machine from a VMware machine or vice versa

    Bymihir February 21, 2020January 13, 2025

    I see a lot of people face this problem. I, myself had this problem when I was trying some Vulnerable Labs which were based on Virtual box and I was running Kali machine on VMware. After some hit and trial, I figured this out. So to create a connection between these two platforms, we must…

    Read More How to ping a Virtual Box machine from a VMware machine or vice versaContinue

  • Walkthroughs

    Hacker Fest: 2019 Walkthrough

    Bymihir February 21, 2020January 13, 2025

    Hacker Fest: 2019 is a part of series Hacker Fest. The author is Martin Haller. You can download this lab from Vulnhub.com It’s an easy machine which can be exploited within 30 minutes. It’s a good machine for beginners.

    Read More Hacker Fest: 2019 WalkthroughContinue

  • Walkthroughs

    Misdirection: 1 Vulnhub Walkthrough

    Bymihir February 13, 2020January 13, 2025

      Misdirection is a vulnerable machine made by FalconSpy to help OSCP students strengthen and practice their skills for the exam. We start by importing the VM into our Virtualisation software and get it running. Leave this untouched now.

    Read More Misdirection: 1 Vulnhub WalkthroughContinue

Page navigation

Previous PagePrevious 1 2 3 Next PageNext
Get in touch for Career Guidance

Recent Pages

  • About
  • Password Generator Free Online Tool

Recent Posts

  • Real Life Cyber Security scenario based Interview questions
  • Introduction to AWS IAM Identity Management
  • Scenario Based Cyber Security Interview Questions
  • Guide on Raising Cyber Crime Complaint in India
  • Types of Email Attacks

Recent Comments

  1. Tobias on TryHackMe Day 6 (Security Misconfiguration)
X YouTube Linkedin

© 2026 mehtasploit.in

Scroll to top
  • Home
  • Cyber Security Basics
  • Interview Questions
  • Information
  • Tools
    • Password Generator
  • Offtopic
    • Credit Card Tricks
  • About